4153 | SeaMonkey < 1.1.4 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2007/7/31 | 2019/3/6 | medium |
5084 | SeaMonkey < 1.1.17 Multiple Vulnerabilities | Nessus Network Monitor | Web Clients | 2004/8/18 | 2019/3/6 | medium |
128770 | Microsoft ASP.NET Core 的安全性更新 (2019 年 9 月) | Nessus | Windows | 2019/9/13 | 2022/4/11 | high |
98548 | WP GDPR Compliance Plugin for WordPress < 1.4.3 多個弱點 | Web App Scanning | Component Vulnerability | 2019/4/25 | 2023/3/14 | critical |
74502 | Fedora 19:chkrootkit-0.49-9.fc19 (2014-7090) | Nessus | Fedora Local Security Checks | 2014/6/13 | 2021/1/11 | low |
103273 | GLSA-201709-05:chkrootkit:本機權限提升 | Nessus | Gentoo Local Security Checks | 2017/9/18 | 2021/1/11 | low |
74294 | Debian DSA-2945-1:chkrootkit - 安全性更新 | Nessus | Debian Local Security Checks | 2014/6/4 | 2021/1/11 | low |
56451 | MS11-077: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (2567053) | Nessus | Windows : Microsoft Bulletins | 2011/10/11 | 2018/11/15 | high |
158912 | RHEL 8 : kpatch-patch (RHSA-2022:0849) | Nessus | Red Hat Local Security Checks | 2022/3/15 | 2025/3/6 | high |
501088 | Siemens SIMATIC S7-1500 Improper Restriction of Operations Within the Bounds of a Memory Buffer (CVE-2020-0591) | Tenable OT Security | Tenable.ot | 2023/5/2 | 2025/3/10 | medium |
500076 | Rockwell Automation Micrologix Privilege escalation and Denial of Service (CVE-2009-3739) | Tenable OT Security | Tenable.ot | 2022/2/7 | 2024/12/18 | critical |
187019 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP5) (SUSE-SU-2023:4841-1) | Nessus | SuSE Local Security Checks | 2023/12/15 | 2024/8/9 | high |
149765 | CentOS 8 : userspace graphics, xorg-x11, and mesa (CESA-2021:1804) | Nessus | CentOS Local Security Checks | 2021/5/19 | 2023/12/29 | high |
84277 | Debian DSA-3290-1 : linux - security update | Nessus | Debian Local Security Checks | 2015/6/19 | 2021/1/11 | high |
213168 | Ivanti Secure Access 22.x Multiple Vulnerabilities | Nessus | Misc. | 2024/12/18 | 2024/12/19 | high |
18826 | FreeBSD : kstars -- exploitable set-user-ID application fliccd (0512b761-70fb-40d3-9954-aa4565528fa8) | Nessus | FreeBSD Local Security Checks | 2005/7/13 | 2021/1/6 | critical |
107086 | SUSE SLES11セキュリティ更新プログラム:glibc(SUSE-SU-2018:0565-1) | Nessus | SuSE Local Security Checks | 2018/3/1 | 2021/1/19 | critical |
106044 | SUSE SLED12 / SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2018:0074-1) | Nessus | SuSE Local Security Checks | 2018/1/15 | 2021/1/13 | critical |
87510 | Debian DSA-3427-1 : blueman - security update | Nessus | Debian Local Security Checks | 2015/12/21 | 2021/1/11 | high |
143505 | Debian DSA-4803-1 : xorg-server - security update | Nessus | Debian Local Security Checks | 2020/12/7 | 2024/2/6 | high |
55841 | Debian DSA-2293-1 : libxfont - buffer overflow | Nessus | Debian Local Security Checks | 2011/8/15 | 2021/1/11 | high |
139837 | SUSE SLES12 Security Update : xorg-x11-server (SUSE-SU-2020:2242-1) | Nessus | SuSE Local Security Checks | 2020/8/26 | 2020/9/17 | high |
142816 | Scientific Linux Security Update : xorg-x11-server on SL6.x i686/x86_64 (2020:4953) | Nessus | Scientific Linux Local Security Checks | 2020/11/12 | 2020/11/24 | high |
138363 | Xen Insufficient Cache Write-Back (XSA-321) | Nessus | Misc. | 2020/7/10 | 2020/10/28 | high |
71316 | MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2880430) | Nessus | Windows : Microsoft Bulletins | 2013/12/11 | 2018/11/15 | high |
128770 | Microsoft ASP.NET Core 的安全更新(2019 年 9 月) | Nessus | Windows | 2019/9/13 | 2022/4/11 | high |
87580 | Scientific Linux 安全性更新:SL7.x x86_64 上的 abrt 和 libreport | Nessus | Scientific Linux Local Security Checks | 2015/12/22 | 2021/1/14 | medium |
167325 | FreeBSD : Grafana -- Privilege escalation (db895ed0-6298-11ed-9ca2-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 2022/11/13 | 2022/11/24 | high |
175434 | Veritas NetBackup prior to 10.0 Privilege Escalation (VTS23-006) | Nessus | Windows | 2023/5/12 | 2024/5/10 | high |
102778 | Cisco Application Policy Infrastructure Controller SSH Privilege Escalation Vulnerability | Nessus | CISCO | 2017/8/25 | 2025/2/18 | high |
126446 | Cisco NX-OS Software Python Parser Privilege Escalation Vulnerability | Nessus | CISCO | 2019/7/3 | 2019/12/20 | medium |
22283 | GLSA-200608-21 : Heimdal: Multiple local privilege escalation vulnerabilities | Nessus | Gentoo Local Security Checks | 2006/8/30 | 2021/1/6 | high |
42060 | FreeBSD : virtualbox -- privilege escalation (ebeed063-b328-11de-b6a5-0030843d3802) | Nessus | FreeBSD Local Security Checks | 2009/10/8 | 2021/1/6 | high |
31643 | DNN (DotNetNuke) Upgrade Process ValidationKey Generation Weakness Privilege Escalation | Nessus | CGI abuses | 2008/3/25 | 2025/5/14 | high |
167323 | FreeBSD : Grafana -- Privilege escalation (6eb6a442-629a-11ed-9ca2-6c3be5272acd) | Nessus | FreeBSD Local Security Checks | 2022/11/13 | 2022/11/24 | high |
32151 | GLSA-200805-03 : Multiple X11 terminals: Local privilege escalation | Nessus | Gentoo Local Security Checks | 2008/5/9 | 2021/1/6 | medium |
106775 | EulerOS 2.0 SP1 : glibc (EulerOS-SA-2018-1047) | Nessus | Huawei Local Security Checks | 2018/2/13 | 2021/1/6 | high |
106776 | EulerOS 2.0 SP2 : glibc (EulerOS-SA-2018-1048) | Nessus | Huawei Local Security Checks | 2018/2/13 | 2021/1/6 | high |
107086 | SUSE SLES11 Security Update : glibc (SUSE-SU-2018:0565-1) | Nessus | SuSE Local Security Checks | 2018/3/1 | 2021/1/19 | critical |
106044 | SUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2018:0074-1) | Nessus | SuSE Local Security Checks | 2018/1/15 | 2021/1/13 | critical |
132484 | NewStart CGSL CORE 5.05 / MAIN 5.05 : procps-ng Vulnerability (NS-SA-2019-0252) | Nessus | NewStart CGSL Local Security Checks | 2019/12/31 | 2025/2/21 | high |
129932 | NewStart CGSL CORE 5.04 / MAIN 5.04 : procps-ng Vulnerability (NS-SA-2019-0184) | Nessus | NewStart CGSL Local Security Checks | 2019/10/15 | 2025/2/24 | high |
111633 | openSUSE Security Update : cups (openSUSE-2018-852) | Nessus | SuSE Local Security Checks | 2018/8/10 | 2024/8/22 | high |
123253 | openSUSE Security Update : cups (openSUSE-2019-583) | Nessus | SuSE Local Security Checks | 2019/3/27 | 2024/6/11 | high |
91124 | Symantec Endpoint Encryption < 8.x / 9.x < 11.1.1 Unquoted Search Path Local Privilege Escalation (SYM16-006) | Nessus | Windows | 2016/5/13 | 2024/2/13 | high |
87924 | VMware Fusion 7.x < 7.1.2 Shared Folders (HGFS) Guest Privilege Escalation (VMSA-2016-0001) | Nessus | MacOS X Local Security Checks | 2016/1/14 | 2019/11/22 | medium |
162547 | Security Updates for Microsoft System Center Management Pack (June 2022) | Nessus | Windows : Microsoft Bulletins | 2022/6/27 | 2024/4/29 | high |
72912 | Debian DSA-2872-1 : udisks - several vulnerabilities | Nessus | Debian Local Security Checks | 2014/3/11 | 2021/1/11 | medium |
83776 | Oracle Linux 6 / 7 : docker (ELSA-2015-3037) | Nessus | Oracle Linux Local Security Checks | 2015/5/22 | 2024/10/23 | high |
102095 | 以權限提升執行的 SSH 命令 | Nessus | Settings | 2017/8/1 | 2018/10/2 | info |